[PATCH 4.4 64/78] igb: check memory allocation failure

2017-12-22 Thread Greg Kroah-Hartman
4.4-stable review patch. If anyone has any objections, please let me know. -- From: Christophe JAILLET [ Upstream commit 18eb86362a52f0af933cc0fd5e37027317eb2d1c ] Check memory allocation failures and return -ENOMEM in such cases, as already done for other memory allocations

[PATCH 4.4 73/78] thermal: hisilicon: Handle return value of clk_prepare_enable

2017-12-22 Thread Greg Kroah-Hartman
4.4-stable review patch. If anyone has any objections, please let me know. -- From: Arvind Yadav commit 919054fdfc8adf58c5512fe9872eb53ea0f5525d upstream. clk_prepare_enable() can fail here and we must check its return value. Signed-off-by: Arvind Yadav Signed-off-by:

[PATCH 4.4 70/78] tcp: fix under-evaluated ssthresh in TCP Vegas

2017-12-22 Thread Greg Kroah-Hartman
4.4-stable review patch. If anyone has any objections, please let me know. -- From: Hoang Tran [ Upstream commit cf5d74b85ef40c202c76d90959db4d850f301b95 ] With the commit 76174004a0f19785 (tcp: do not slow start when cwnd equals ssthresh), the comparison to the reduced cwnd

[PATCH 4.4 69/78] fm10k: ensure we process SM mbx when processing VF mbx

2017-12-22 Thread Greg Kroah-Hartman
4.4-stable review patch. If anyone has any objections, please let me know. -- From: Jacob Keller [ Upstream commit 17a91809942ca32c70026d2d5ba3348a2c4fdf8f ] When we process VF mailboxes, the driver is likely going to also queue up messages to the switch manager. This

[PATCH 4.9 013/104] crypto: deadlock between crypto_alg_sem/rtnl_mutex/genl_mutex

2017-12-22 Thread Greg Kroah-Hartman
4.9-stable review patch. If anyone has any objections, please let me know. -- From: Herbert Xu [ Upstream commit 8a0f5ccfb33b0b8b51de65b7b3bf342ba10b4fb6 ] On Tue, Mar 14, 2017 at 10:44:10AM +0100, Dmitry Vyukov wrote: > > Yes, please. > Disregarding some reports is not a

[PATCH 4.4 77/78] ALSA: hda - Degrade i915 binding failure message

2017-12-22 Thread Greg Kroah-Hartman
4.4-stable review patch. If anyone has any objections, please let me know. -- From: Takashi Iwai commit bed2e98e1f4db8b827df507abc30be7b11b0613d upstream. Currently HD-audio driver on Intel Skylake or Broxteon gives an error message when binding with i915 audio component

[PATCH 4.9 010/104] nvme-loop: handle cpu unplug when re-establishing the controller

2017-12-22 Thread Greg Kroah-Hartman
4.9-stable review patch. If anyone has any objections, please let me know. -- From: Sagi Grimberg [ Upstream commit 945dd5bacc8978439af276976b5dcbbd42333dbc ] If a cpu unplug event has occured, we need to take the minimum of the provided nr_io_queues and the number of online

[PATCH 4.9 019/104] sctp: out_qlen should be updated when pruning unsent queue

2017-12-22 Thread Greg Kroah-Hartman
4.9-stable review patch. If anyone has any objections, please let me know. -- From: Xin Long [ Upstream commit 23bb09cfbe04076ef647da3889a5a5ab6cbe6f15 ] This patch is to fix the issue that sctp_prsctp_prune_sent forgot to update q->out_qlen when removing a chunk from unsent

[PATCH 4.9 015/104] vhost-vsock: add pkt cancel capability

2017-12-22 Thread Greg Kroah-Hartman
4.9-stable review patch. If anyone has any objections, please let me know. -- From: Peng Tao [ Upstream commit 16320f363ae128d9b9c70e60f00f2a572f57c23d ] To allow canceling all packets of a connection. Reviewed-by: Stefan Hajnoczi Reviewed-by: Jorgen Hansen Signed-off-by:

[PATCH 4.9 017/104] sch_dsmark: fix invalid skb_cow() usage

2017-12-22 Thread Greg Kroah-Hartman
4.9-stable review patch. If anyone has any objections, please let me know. -- From: Eric Dumazet [ Upstream commit aea92fb2e09e29653b023d4254ac9fbf94221538 ] skb_cow(skb, sizeof(ip header)) is not very helpful in this context. First we need to use pskb_may_pull() to make

[PATCH 4.9 021/104] hwmon: (max31790) Set correct PWM value

2017-12-22 Thread Greg Kroah-Hartman
4.9-stable review patch. If anyone has any objections, please let me know. -- From: Alex Hemme [ Upstream commit dd7406dd334a98ada3ff5371847a3eeb4ba16313 ] Traced fans not spinning to incorrect PWM value being written. The passed in value was written instead of the calulated

[PATCH 4.9 006/104] HID: corsair: support for K65-K70 Rapidfire and Scimitar Pro RGB

2017-12-22 Thread Greg Kroah-Hartman
4.9-stable review patch. If anyone has any objections, please let me know. -- From: Oscar Campos [ Upstream commit deaba636997557fce46ca7bcb509bff5ea1b0558 ] Add quirks for several corsair gaming devices to avoid long delays on report initialization Supported devices: -

[PATCH 4.9 023/104] usb: gadget: udc: remove pointer dereference after free

2017-12-22 Thread Greg Kroah-Hartman
4.9-stable review patch. If anyone has any objections, please let me know. -- From: "Gustavo A. R. Silva" [ Upstream commit 1f459262b0e1649a1e5ad12fa4c66eb76c2220ce ] Remove pointer dereference after free. Addresses-Coverity-ID: 1091173 Acked-by: Michal Nazarewicz

[PATCH 4.9 008/104] arm: kprobes: Fix the return address of multiple kretprobes

2017-12-22 Thread Greg Kroah-Hartman
4.9-stable review patch. If anyone has any objections, please let me know. -- From: Masami Hiramatsu [ Upstream commit 06553175f585b52509c7df37d6f4a50aacb7b211 ] This is arm port of commit 737480a0d525 ("kprobes/x86: Fix the return address of multiple kretprobes"). Fix the

[PATCH 4.9 009/104] arm: kprobes: Align stack to 8-bytes in test code

2017-12-22 Thread Greg Kroah-Hartman
4.9-stable review patch. If anyone has any objections, please let me know. -- From: Jon Medhurst [ Upstream commit 974310d047f3c7788a51d10c8d255eebdb1fa857 ] kprobes test cases need to have a stack that is aligned to an 8-byte boundary because they call other functions (and

[PATCH 4.9 060/104] virtio-balloon: use actual number of stats for stats queue buffers

2017-12-22 Thread Greg Kroah-Hartman
4.9-stable review patch. If anyone has any objections, please let me know. -- From: Ladi Prosek [ Upstream commit 9646b26e85896ef0256e66649f7937f774dc18a6 ] The virtio balloon driver contained a not-so-obvious invariant that update_balloon_stats has to update exactly

[PATCH 4.9 058/104] net: ipconfig: fix ic_close_devs() use-after-free

2017-12-22 Thread Greg Kroah-Hartman
4.9-stable review patch. If anyone has any objections, please let me know. -- From: Mark Rutland [ Upstream commit ffefb6f4d6ad699a2b5484241bc46745a53235d0 ] Our chosen ic_dev may be anywhere in our list of ic_devs, and we may free it before attempting to close others. When

[PATCH 4.9 041/104] s390/qeth: size calculation outbound buffers

2017-12-22 Thread Greg Kroah-Hartman
4.9-stable review patch. If anyone has any objections, please let me know. -- From: Julian Wiedmann [ Upstream commit 7d969d2e8890f546c8cec634b3aa5f57d4eef883 ] Depending on the device type, hard_start_xmit() builds different output buffer formats. For instance with

Re: [PATCH v3 04/21] fpga: add device feature list support

2017-12-22 Thread Wu Hao
On Thu, Dec 21, 2017 at 03:22:42PM +0800, Wu Hao wrote: > On Wed, Dec 20, 2017 at 06:58:01PM -0600, Alan Tull wrote: > > On Wed, Dec 20, 2017 at 4:29 PM, Alan Tull wrote: > > > On Mon, Nov 27, 2017 at 12:42 AM, Wu Hao wrote: > > > > > > Hi Hao, > > > > > >> + > > >> +enum port_feature_id { > >

[PATCH 4.9 025/104] netfilter: nfnl_cthelper: Fix memory leak

2017-12-22 Thread Greg Kroah-Hartman
4.9-stable review patch. If anyone has any objections, please let me know. -- From: Jeffy Chen [ Upstream commit f83bf8da1135ca635aac8f062cad3f001fcf3a26 ] We have memory leaks of nf_conntrack_helper & expect_policy. Signed-off-by: Jeffy Chen Signed-off-by: Pablo Neira

[PATCH 4.9 030/104] pinctrl: st: add irq_request/release_resources callbacks

2017-12-22 Thread Greg Kroah-Hartman
4.9-stable review patch. If anyone has any objections, please let me know. -- From: Patrice Chotard [ Upstream commit e855fa9a65c40788b5069abb0d094537daa22e05 ] When using GPIO as IRQ source, the GPIO must be configured in INPUT. Callbacks dedicated for this was missing in

[PATCH 4.9 064/104] xhci: plat: Register shutdown for xhci_plat

2017-12-22 Thread Greg Kroah-Hartman
4.9-stable review patch. If anyone has any objections, please let me know. -- From: Adam Wallis [ Upstream commit b07c12517f2aed0add8ce18146bb426b14099392 ] Shutdown should be called for xhci_plat devices especially for situations where kexec might be used by stopping DMA

[PATCH 4.9 065/104] netfilter: nfnetlink_queue: fix secctx memory leak

2017-12-22 Thread Greg Kroah-Hartman
4.9-stable review patch. If anyone has any objections, please let me know. -- From: Liping Zhang [ Upstream commit 77c1c03c5b8ef28e55bb0aff29b1e006037ca645 ] We must call security_release_secctx to free the memory returned by security_secid_to_secctx, otherwise memory may be

[PATCH 4.9 077/104] scsi: mpt3sas: Fix IO error occurs on pulling out a drive from RAID1 volume created on two SATA drive

2017-12-22 Thread Greg Kroah-Hartman
4.9-stable review patch. If anyone has any objections, please let me know. -- From: Sreekanth Reddy [ Upstream commit 2ce9a3645299ba1752873d333d73f67620f4550b ] Whenever an I/O for a RAID volume fails with IOCStatus MPI2_IOCSTATUS_SCSI_IOC_TERMINATED and SCSIStatus equal to

[PATCH 4.9 028/104] tipc: fix nametbl deadlock at tipc_nametbl_unsubscribe

2017-12-22 Thread Greg Kroah-Hartman
4.9-stable review patch. If anyone has any objections, please let me know. -- From: Ying Xue [ Upstream commit 557d054c01da0337ca81de9e9d9206d57245b57e ] Until now, tipc_nametbl_unsubscribe() is called at subscriptions reference count cleanup. Usually the subscriptions

[PATCH 4.9 084/104] tracing: Exclude generic fields from histograms

2017-12-22 Thread Greg Kroah-Hartman
4.9-stable review patch. If anyone has any objections, please let me know. -- From: Tom Zanussi [ Upstream commit a15f7fc20389a8827d5859907568b201234d4b79 ] There are a small number of 'generic fields' (comm/COMM/cpu/CPU) that are found by trace_find_event_field() but are

[PATCH 4.9 088/104] scsi: lpfc: PLOGI failures during NPIV testing

2017-12-22 Thread Greg Kroah-Hartman
4.9-stable review patch. If anyone has any objections, please let me know. -- From: Dick Kennedy [ Upstream commit e8bcf0ae4c0346fdc78ebefe0eefcaa6a6622d38 ] Local Reject/Invalid RPI errors seen during discovery. Temporary RPI cleanup was occurring regardless of SLI rev.

[PATCH 4.9 087/104] scsi: lpfc: Fix secure firmware updates

2017-12-22 Thread Greg Kroah-Hartman
4.9-stable review patch. If anyone has any objections, please let me know. -- From: Dick Kennedy [ Upstream commit 184fc2b9a8bcbda9c14d0a1e7fbecfc028c7702e ] Firmware update fails with: status x17 add_status x56 on the final write If multiple DMA buffers are used for the

[PATCH 4.9 095/104] rtc: set the alarm to the next expiring timer

2017-12-22 Thread Greg Kroah-Hartman
4.9-stable review patch. If anyone has any objections, please let me know. -- From: Alexandre Belloni [ Upstream commit 74717b28cb32e1ad3c1042cafd76b264c8c0f68d ] If there is any non expired timer in the queue, the RTC alarm is never set. This is an issue when adding a timer

[PATCH 4.9 098/104] thermal/drivers/hisi: Fix missing interrupt enablement

2017-12-22 Thread Greg Kroah-Hartman
4.9-stable review patch. If anyone has any objections, please let me know. -- From: Daniel Lezcano commit c176b10b025acee4dc8f2ab1cd64eb73b5ccef53 upstream. The interrupt for the temperature threshold is not enabled at the end of the probe function, enable it after the setup

[PATCH 4.9 066/104] Btrfs: fix an integer overflow check

2017-12-22 Thread Greg Kroah-Hartman
4.9-stable review patch. If anyone has any objections, please let me know. -- From: Dan Carpenter [ Upstream commit 457ae7268b29c33dee1c0feb143a15f6029d177b ] This isn't super serious because you need CAP_ADMIN to run this code. I added this integer overflow check last year

[PATCH 4.9 103/104] platform/x86: asus-wireless: send an EV_SYN/SYN_REPORT between state changes

2017-12-22 Thread Greg Kroah-Hartman
4.9-stable review patch. If anyone has any objections, please let me know. -- From: Peter Hutterer commit bff5bf9db1c9453ffd0a78abed3e2d040c092fd9 upstream. Sending the switch state change twice within the same frame is invalid evdev protocol and only works if the client

[PATCH 4.9 068/104] cpuidle: powernv: Pass correct drv->cpumask for registration

2017-12-22 Thread Greg Kroah-Hartman
4.9-stable review patch. If anyone has any objections, please let me know. -- From: Vaidyanathan Srinivasan [ Upstream commit 293d264f13cbde328d5477f49e3103edbc1dc191 ] drv->cpumask defaults to cpu_possible_mask in __cpuidle_driver_init(). On PowerNV platform cpu_present

[PATCH 4.9 071/104] crypto: crypto4xx - increase context and scatter ring buffer elements

2017-12-22 Thread Greg Kroah-Hartman
4.9-stable review patch. If anyone has any objections, please let me know. -- From: Christian Lamparter [ Upstream commit 778f81d6cdb7d25360f082ac0384d5103f04eca5 ] If crypto4xx is used in conjunction with dm-crypt, the available ring buffer elements are not enough to handle

[PATCH 4.9 070/104] backlight: pwm_bl: Fix overflow condition

2017-12-22 Thread Greg Kroah-Hartman
4.9-stable review patch. If anyone has any objections, please let me know. -- From: Derek Basehore [ Upstream commit 5d0c49acebc9488e37db95f1d4a55644e545ffe7 ] This fixes an overflow condition that can happen with high max brightness and period values in compute_duty_cycle.

[PATCH 4.14 005/159] x86/head: Fix head ELF function annotations

2017-12-22 Thread Greg Kroah-Hartman
4.14-stable review patch. If anyone has any objections, please let me know. -- From: Josh Poimboeuf commit 015a2ea5478680fc5216d56b7ff306f2a74efaf9 upstream. These functions aren't callable C-type functions, so don't annotate them as such. Signed-off-by: Josh Poimboeuf Cc:

[PATCH 4.14 016/159] x86/cpuid: Add generic table for CPUID dependencies

2017-12-22 Thread Greg Kroah-Hartman
4.14-stable review patch. If anyone has any objections, please let me know. -- From: Andi Kleen commit 0b00de857a648dafe7020878c7a27cf776f5edf4 upstream. Some CPUID features depend on other features. Currently it's possible to to clear dependent features, but not clear the

[PATCH 4.14 023/159] mm/sparsemem: Allocate mem_section at runtime for CONFIG_SPARSEMEM_EXTREME=y

2017-12-22 Thread Greg Kroah-Hartman
4.14-stable review patch. If anyone has any objections, please let me know. -- From: Kirill A. Shutemov commit 83e3c48729d9ebb7af5a31a504f3fd6aff0348c4 upstream. Size of the mem_section[] array depends on the size of the physical address space. In preparation for boot-time

[PATCH 4.14 021/159] objtool: Print top level commands on incorrect usage

2017-12-22 Thread Greg Kroah-Hartman
4.14-stable review patch. If anyone has any objections, please let me know. -- From: Kamalesh Babulal commit 6a93bb7e4a7d6670677d5b0eb980936eb9cc5d2e upstream. Print top-level objtool commands, along with the error on incorrect command line usage. Objtool command line parser

[PATCH 4.14 019/159] x86/fpu: Remove the explicit clearing of XSAVE dependent features

2017-12-22 Thread Greg Kroah-Hartman
4.14-stable review patch. If anyone has any objections, please let me know. -- From: Andi Kleen commit 73e3a7d2a7c3be29a5a22b85026f6cfa5664267f upstream. Clearing a CPU feature with setup_clear_cpu_cap() clears all features which depend on it. Expressing feature dependencies

[PATCH 4.14 026/159] x86/xen: Drop 5-level paging support code from the XEN_PV code

2017-12-22 Thread Greg Kroah-Hartman
4.14-stable review patch. If anyone has any objections, please let me know. -- From: Kirill A. Shutemov commit 773dd2fca581b0a80e5a2cc8ee67e5a79cba upstream. It was decided 5-level paging is not going to be supported in XEN_PV. Let's drop the dead code from the XEN_PV

[PATCH 4.14 030/159] x86/mm/64: Rename the register_page_bootmem_memmap() size parameter to nr_pages

2017-12-22 Thread Greg Kroah-Hartman
4.14-stable review patch. If anyone has any objections, please let me know. -- From: Baoquan He commit 15670bfe19905b1dcbb63137f40d718b59d84479 upstream. register_page_bootmem_memmap()'s 3rd 'size' parameter is named in a somewhat misleading fashion - rename it to 'nr_pages'

[PATCH 4.14 027/159] ACPI / APEI: remove the unused dead-code for SEA/NMI notification type

2017-12-22 Thread Greg Kroah-Hartman
4.14-stable review patch. If anyone has any objections, please let me know. -- From: Dongjiu Geng commit c49870e89f4d2c21c76ebe90568246bb0f3572b7 upstream. For the SEA notification, the two functions ghes_sea_add() and ghes_sea_remove() are only called when

[PATCH 4.14 025/159] x86/xen: Provide pre-built page tables only for CONFIG_XEN_PV=y and CONFIG_XEN_PVH=y

2017-12-22 Thread Greg Kroah-Hartman
4.14-stable review patch. If anyone has any objections, please let me know. -- From: Kirill A. Shutemov commit 4375c29985f155d7eb2346615d84e62d1b673682 upstream. Looks like we only need pre-built page tables in the CONFIG_XEN_PV=y and CONFIG_XEN_PVH=y cases. Let's not

[PATCH 4.14 038/159] x86/entry/64: Simplify reg restore code in the standard IRET paths

2017-12-22 Thread Greg Kroah-Hartman
4.14-stable review patch. If anyone has any objections, please let me know. -- From: Andy Lutomirski commit e872045bfd9c465a8555bab4b8567d56a4d2d3bb upstream. The old code restored all the registers with movq instead of pop. In theory, this was done because some CPUs have

[PATCH 4.14 010/159] ACPI / APEI: adjust a local variable type in ghes_ioremap_pfn_irq()

2017-12-22 Thread Greg Kroah-Hartman
4.14-stable review patch. If anyone has any objections, please let me know. -- From: Jan Beulich commit 095f613c6b386a1704b73a549e9ba66c1d5381ae upstream. Match up with what 7edda0886b ("acpi: apei: handle SEA notification type for ARMv8") did for ghes_ioremap_pfn_nmi().

[PATCH 4.14 015/159] bitops: Add clear/set_bit32() to linux/bitops.h

2017-12-22 Thread Greg Kroah-Hartman
4.14-stable review patch. If anyone has any objections, please let me know. -- From: Andi Kleen commit cbe96375025e14fc76f9ed42ee5225120d7210f8 upstream. Add two simple wrappers around set_bit/clear_bit() that accept the common case of an u32 array. This avoids writing casts

[PATCH 4.14 056/159] x86/cpuid: Replace set/clear_bit32()

2017-12-22 Thread Greg Kroah-Hartman
4.14-stable review patch. If anyone has any objections, please let me know. -- From: Thomas Gleixner commit 06dd688ddda5819025e014b79aea9af6ab475fa2 upstream. Peter pointed out that the set/clear_bit32() variants are broken in various aspects. Replace them with open coded

[PATCH 4.14 047/159] x86/entry/64: Pass SP0 directly to load_sp0()

2017-12-22 Thread Greg Kroah-Hartman
4.14-stable review patch. If anyone has any objections, please let me know. -- From: Andy Lutomirski commit da51da189a24bb9b7e2d5a123be096e51a4695a5 upstream. load_sp0() had an odd signature: void load_sp0(struct tss_struct *tss, struct thread_struct *thread); Simplify it

[PATCH 4.14 012/159] x86/fpu/debug: Remove unused x86_fpu_state and x86_fpu_deactivate_state tracepoints

2017-12-22 Thread Greg Kroah-Hartman
4.14-stable review patch. If anyone has any objections, please let me know. -- From: Steven Rostedt (VMware) commit 127a1bea40f7f2a36bc7207ea4d51bb6b4e936fa upstream. Commit: d1898b733619 ("x86/fpu: Add tracepoints to dump FPU state at key points") ... added the

[PATCH 4.14 059/159] x86/cpufeatures: Re-tabulate the X86_FEATURE definitions

2017-12-22 Thread Greg Kroah-Hartman
4.14-stable review patch. If anyone has any objections, please let me know. -- From: Ingo Molnar commit acbc845ffefd9fb70466182cd8555a26189462b2 upstream. Over the years asm/cpufeatures.h has become somewhat of a mess: the original tabulation style was too narrow, while x86

[PATCH 4.14 048/159] x86/entry: Add task_top_of_stack() to find the top of a tasks stack

2017-12-22 Thread Greg Kroah-Hartman
4.14-stable review patch. If anyone has any objections, please let me know. -- From: Andy Lutomirski commit 3500130b84a3cdc5b6796eba1daf178944935efe upstream. This will let us get rid of a few places that hardcode accesses to thread.sp0. Signed-off-by: Andy Lutomirski Cc:

[PATCH 4.14 068/159] x86: Make X86_BUG_FXSAVE_LEAK detectable in CPUID on AMD

2017-12-22 Thread Greg Kroah-Hartman
4.14-stable review patch. If anyone has any objections, please let me know. -- From: Rudolf Marek commit f2dbad36c55e5d3a91dccbde6e8cae345fe5632f upstream. [ Note, this is a Git cherry-pick of the following commit: 2b67799bdf25 ("x86: Make X86_BUG_FXSAVE_LEAK detectable

[PATCH 4.14 064/159] x86/virt, x86/platform: Merge struct x86_hyper into struct x86_platform and struct x86_init

2017-12-22 Thread Greg Kroah-Hartman
4.14-stable review patch. If anyone has any objections, please let me know. -- From: Juergen Gross commit f72e38e8ec8869ac0ba5a75d7d2f897d98a1454e upstream. Instead of x86_hyper being either NULL on bare metal or a pointer to a struct hypervisor_x86 in case of the kernel

Re: BUG: unable to handle kernel paging request in hmac_init_tfm

2017-12-22 Thread Dmitry Vyukov
On Fri, Dec 22, 2017 at 3:27 AM, Eric Biggers wrote: > On Thu, Dec 21, 2017 at 08:44:03AM +0100, 'Dmitry Vyukov' via syzkaller-bugs > wrote: >> On Thu, Dec 21, 2017 at 12:09 AM, Eric Biggers wrote: >> > On Mon, Dec 18, 2017 at 11:36:01AM -0800, syzbot wrote: >> >> Hello, >> >> >> >> syzkaller

[PATCH 4.14 062/159] selftests/x86/ldt_gdt: Run most existing LDT test cases against the GDT as well

2017-12-22 Thread Greg Kroah-Hartman
4.14-stable review patch. If anyone has any objections, please let me know. -- From: Andy Lutomirski commit adedf2893c192dd09b1cc2f2dcfdd7cad99ec49d upstream. Now that the main test infrastructure supports the GDT, run tests that will pass the kernel's GDT permission tests

[PATCH 4.14 070/159] bpf: fix build issues on um due to mising bpf_perf_event.h

2017-12-22 Thread Greg Kroah-Hartman
4.14-stable review patch. If anyone has any objections, please let me know. -- From: Daniel Borkmann commit ab95477e7cb35557ecfc837687007b646bab9a9f upstream. [ Note, this is a Git cherry-pick of the following commit: a23f06f06dbe ("bpf: fix build issues on um due to

[PATCH 4.14 072/159] locking/barriers: Convert users of lockless_dereference() to READ_ONCE()

2017-12-22 Thread Greg Kroah-Hartman
4.14-stable review patch. If anyone has any objections, please let me know. -- From: Will Deacon commit 3382290ed2d5e275429cef510ab21889d3ccd164 upstream. [ Note, this is a Git cherry-pick of the following commit: 506458efaf15 ("locking/barriers: Convert users of

[PATCH 4.14 085/159] x86/dumpstack: Handle stack overflow on all stacks

2017-12-22 Thread Greg Kroah-Hartman
4.14-stable review patch. If anyone has any objections, please let me know. -- From: Andy Lutomirski commit 6e60e583426c2f8751c22c2dfe5c207083b4483a upstream. We currently special-case stack overflow on the task stack. We're going to start putting special stacks in the

[PATCH 4.14 119/159] IB/rxe: check for allocation failure on elem

2017-12-22 Thread Greg Kroah-Hartman
4.14-stable review patch. If anyone has any objections, please let me know. -- From: Colin Ian King [ Upstream commit 4831ca9e4a8e48cb27e0a792f73250390827a228 ] The allocation for elem may fail (especially because we're using GFP_ATOMIC) so best to check for a null return.

[PATCH 4.14 114/159] PM / OPP: Move error message to debug level

2017-12-22 Thread Greg Kroah-Hartman
4.14-stable review patch. If anyone has any objections, please let me know. -- From: Fabio Estevam [ Upstream commit 035ed07208dc501d023873447113f3f178592156 ] On some i.MX6 platforms which do not have speed grading check, opp table will not be created in platform code, so

[PATCH 4.14 097/159] x86/paravirt: Dont patch flush_tlb_single

2017-12-22 Thread Greg Kroah-Hartman
4.14-stable review patch. If anyone has any objections, please let me know. -- From: Thomas Gleixner commit a035795499ca1c2bd1928808d1a156eda1420383 upstream. native_flush_tlb_single() will be changed with the upcoming PAGE_TABLE_ISOLATION feature. This requires to have more

[PATCH 4.14 110/159] PCI: Avoid bus reset if bridge itself is broken

2017-12-22 Thread Greg Kroah-Hartman
4.14-stable review patch. If anyone has any objections, please let me know. -- From: David Daney [ Upstream commit 357027786f3523d26f42391aa4c075b8495e5d28 ] When checking to see if a PCI bus can safely be reset, we previously checked to see if any of the children had their

[PATCH 4.14 122/159] ip_gre: check packet length and mtu correctly in erspan tx

2017-12-22 Thread Greg Kroah-Hartman
4.14-stable review patch. If anyone has any objections, please let me know. -- From: William Tu [ Upstream commit f192970de860d3ab90aa9e2a22853201a57bde78 ] Similarly to early patch for erspan_xmit(), the ARPHDR_ETHER device is the length of the whole ether packet. So

[PATCH 4.14 090/159] x86/entry/64: Use a per-CPU trampoline stack for IDT entries

2017-12-22 Thread Greg Kroah-Hartman
4.14-stable review patch. If anyone has any objections, please let me know. -- From: Andy Lutomirski commit 7f2590a110b837af5679d08fc25c6227c5a8c497 upstream. Historically, IDT entries from usermode have always gone directly to the running task's kernel stack. Rearrange it

[PATCH 4.14 091/159] x86/entry/64: Return to userspace from the trampoline stack

2017-12-22 Thread Greg Kroah-Hartman
4.14-stable review patch. If anyone has any objections, please let me know. -- From: Andy Lutomirski commit 3e3b9293d392c577b62e24e4bc9982320438e749 upstream. By itself, this is useless. It gives us the ability to run some final code before exit that cannnot run on the

[PATCH 4.14 094/159] x86/entry/64: Remove the SYSENTER stack canary

2017-12-22 Thread Greg Kroah-Hartman
4.14-stable review patch. If anyone has any objections, please let me know. -- From: Andy Lutomirski commit 7fbbd5cbebf118a9e09f5453f686656a167c3d1c upstream. Now that the SYSENTER stack has a guard page, there's no need for a canary to detect overflow after the fact.

[PATCH 4.14 137/159] scsi: lpfc: Fix secure firmware updates

2017-12-22 Thread Greg Kroah-Hartman
4.14-stable review patch. If anyone has any objections, please let me know. -- From: Dick Kennedy [ Upstream commit 184fc2b9a8bcbda9c14d0a1e7fbecfc028c7702e ] Firmware update fails with: status x17 add_status x56 on the final write If multiple DMA buffers are used for the

[PATCH 4.14 135/159] ASoC: codecs: msm8916-wcd-analog: fix module autoload

2017-12-22 Thread Greg Kroah-Hartman
4.14-stable review patch. If anyone has any objections, please let me know. -- From: Nicolas Dechesne [ Upstream commit 46d69e141d479585c105a4d5b2337cd2ce6967e5 ] If the driver is built as a module, autoload won't work because the module alias information is not filled. So

[PATCH 4.14 121/159] md: always set THREAD_WAKEUP and wake up wqueue if thread existed

2017-12-22 Thread Greg Kroah-Hartman
4.14-stable review patch. If anyone has any objections, please let me know. -- From: Guoqing Jiang [ Upstream commit d1d90147c9680aaec4a5757932c2103c42c9c23b ] Since commit 4ad23a976413 ("MD: use per-cpu counter for writes_pending"), the wait_queue is only got invoked if

[PATCH 4.14 149/159] tcp: fix under-evaluated ssthresh in TCP Vegas

2017-12-22 Thread Greg Kroah-Hartman
4.14-stable review patch. If anyone has any objections, please let me know. -- From: Hoang Tran [ Upstream commit cf5d74b85ef40c202c76d90959db4d850f301b95 ] With the commit 76174004a0f19785 (tcp: do not slow start when cwnd equals ssthresh), the comparison to the reduced

[PATCH 4.14 144/159] ibmvnic: Set state UP

2017-12-22 Thread Greg Kroah-Hartman
4.14-stable review patch. If anyone has any objections, please let me know. -- From: Mick Tarsel [ Upstream commit e876a8a7e9dd89dc88c12ca2e81beb478dbe9897 ] State is initially reported as UNKNOWN. Before register call netif_carrier_off(). Once the device is opened, call

[PATCH 4.14 150/159] rtc: set the alarm to the next expiring timer

2017-12-22 Thread Greg Kroah-Hartman
4.14-stable review patch. If anyone has any objections, please let me know. -- From: Alexandre Belloni [ Upstream commit 74717b28cb32e1ad3c1042cafd76b264c8c0f68d ] If there is any non expired timer in the queue, the RTC alarm is never set. This is an issue when adding a

[PATCH 4.14 136/159] fm10k: fix mis-ordered parameters in declaration for .ndo_set_vf_bw

2017-12-22 Thread Greg Kroah-Hartman
4.14-stable review patch. If anyone has any objections, please let me know. -- From: Jacob Keller [ Upstream commit 3e256ac5b1ec307e5dd5a4c99fbdbc651446c738 ] We've had support for setting both a minimum and maximum bandwidth via .ndo_set_vf_bw since commit 883a9ccbae56

[PATCH 4.14 154/159] IB/opa_vnic: Properly return the total MACs in UC MAC list

2017-12-22 Thread Greg Kroah-Hartman
4.14-stable review patch. If anyone has any objections, please let me know. -- From: Niranjana Vishwanathapura [ Upstream commit b77eb45e0d9c324245d165656ab3b38b6f386436 ] Do not include EM specified MAC address in total MACs of the UC MAC list. Reviewed-by: Sudeep Dutt

[PATCH 4.14 153/159] IB/opa_vnic: Properly clear Mac Table Digest

2017-12-22 Thread Greg Kroah-Hartman
4.14-stable review patch. If anyone has any objections, please let me know. -- From: Scott Franco [ Upstream commit 4bbdfe25600c1909c26747d0b5c39fd0e409bb87 ] Clear the MAC table digest when the MAC table is freed. Reviewed-by: Niranjana Vishwanathapura Signed-off-by:

Re: [PATCH] crypto: qat - reduce stack size with KASAN

2017-12-22 Thread Herbert Xu
On Mon, Dec 11, 2017 at 01:07:00PM +0100, Arnd Bergmann wrote: > Passing the register value by reference here leads a large amount of stack > being > used when CONFIG_KASAN is enabled: > > drivers/crypto/qat/qat_common/qat_hal.c: In function > 'qat_hal_exec_micro_inst.constprop': >

Re: [PATCH RFC 1/4] crypto: engine - Permit to enqueue all async requests

2017-12-22 Thread Herbert Xu
On Fri, Dec 22, 2017 at 09:41:48AM +0100, Corentin Labbe wrote: > > It's you that was suggesting using crypto_async_request: > https://www.mail-archive.com/linux-kernel@vger.kernel.org/msg1474434.html > "The only wart with this scheme is that the drivers end up seeing > struct crypto_async_request

[PATCH 4.14 126/159] Bluetooth: hci_bcm: Fix setting of irq trigger type

2017-12-22 Thread Greg Kroah-Hartman
4.14-stable review patch. If anyone has any objections, please let me know. -- From: Hans de Goede [ Upstream commit 227630cccdbb8f8a1b24ac26517b75079c9a69c9 ] This commit fixes 2 issues with host-wake irq trigger type handling in hci_bcm: 1) bcm_setup_sleep sets

Re: usb: gadget: function: f_rndis:use dev_kfree_skb_irq instead of dev_kfree_skb

2017-12-22 Thread Greg KH
On Fri, Dec 22, 2017 at 04:44:48PM +0800, lpc.li wrote: > We can't use kfree_skb in irq disable context, because spin_lock_irqsave > make sure we are always in irq disable context, use dev_kfree_skb_irq > instead of kfree_skb is better than dev_kfree_skb_any. Ok, but your patch uses: > -

Re: [PATCH v2] devres: use MACRO instead of function for devm_ioremap

2017-12-22 Thread Yisheng Xie
Hi Greg, On 2017/12/21 23:08, Greg KH wrote: > On Thu, Dec 21, 2017 at 07:50:16PM +0800, Yisheng Xie wrote: >> Hi Greg, >> >> On 2017/12/19 18:52, Yisheng Xie wrote: >>> Hi Greg, >>> >>> On 2017/12/19 16:46, Greg KH wrote: On Sat, Nov 25, 2017 at 05:23:33PM +0800, Yisheng Xie wrote: >

[PATCH 4.14 123/159] ipv6: grab rt->rt6i_ref before allocating pcpu rt

2017-12-22 Thread Greg Kroah-Hartman
4.14-stable review patch. If anyone has any objections, please let me know. -- From: Wei Wang [ Upstream commit a94b9367e044ba672c9f4105eb1516ff6ff4948a ] After rwlock is replaced with rcu and spinlock, ip6_pol_route() will be called with only rcu held. That means rt6 route

Re: general protection fault in finish_task_switch

2017-12-22 Thread Dmitry Vyukov
On Fri, Dec 22, 2017 at 9:57 AM, Peter Zijlstra wrote: >> >> I think this is another manifestation of "KASAN: use-after-free Read >> >> in __schedule": >> >> https://groups.google.com/forum/#!msg/syzkaller-bugs/-8JZhr4W8AY/FpPFh8EqAQAJ >> >> +Eric already mailed a fix for it (indeed new bug in

[PATCH 4.14 129/159] tracing: Exclude generic fields from histograms

2017-12-22 Thread Greg Kroah-Hartman
4.14-stable review patch. If anyone has any objections, please let me know. -- From: Tom Zanussi [ Upstream commit a15f7fc20389a8827d5859907568b201234d4b79 ] There are a small number of 'generic fields' (comm/COMM/cpu/CPU) that are found by trace_find_event_field() but are

[PATCH 4.14 127/159] i40e/i40evf: spread CPU affinity hints across online CPUs only

2017-12-22 Thread Greg Kroah-Hartman
4.14-stable review patch. If anyone has any objections, please let me know. -- From: Jacob Keller [ Upstream commit be664cbefc50977aaefc868ba6a1109ec9b7449d ] Currently, when setting up the IRQ for a q_vector, we set an affinity hint based on the v_idx of that q_vector.

[PATCH 4.14 158/159] thermal/drivers/hisi: Fix multiple alarm interrupts firing

2017-12-22 Thread Greg Kroah-Hartman
4.14-stable review patch. If anyone has any objections, please let me know. -- From: Daniel Lezcano commit db2b0332608c8e648ea1e44727d36ad37cdb56cb upstream. The DT specifies a threshold of 65000, we setup the register with a value in the temperature resolution for the

[PATCH 4.14 128/159] PCI/AER: Report non-fatal errors only to the affected endpoint

2017-12-22 Thread Greg Kroah-Hartman
4.14-stable review patch. If anyone has any objections, please let me know. -- From: Gabriele Paoloni [ Upstream commit 86acc790717fb60fb51ea3095084e331d8711c74 ] Previously, if an non-fatal error was reported by an endpoint, we called report_error_detected() for the

[PATCH 4.14 159/159] platform/x86: asus-wireless: send an EV_SYN/SYN_REPORT between state changes

2017-12-22 Thread Greg Kroah-Hartman
4.14-stable review patch. If anyone has any objections, please let me know. -- From: Peter Hutterer commit bff5bf9db1c9453ffd0a78abed3e2d040c092fd9 upstream. Sending the switch state change twice within the same frame is invalid evdev protocol and only works if the client

Re: [PATCH v3 0/4] Assorted changes for Exynos PRNG driver

2017-12-22 Thread Herbert Xu
On Tue, Dec 12, 2017 at 05:36:03PM +0100, Ɓukasz Stelmach wrote: > Hello, > > This is a series of patches for exynos-rng driver I've decided to > create after adding support for Exynos5250+ chips. They do not > strictly depend on each other, but I think it is better to send them > as a single

Re: [PATCH 2/2] crypto: seqiv - Remove unused alg/spawn variable

2017-12-22 Thread Herbert Xu
On Tue, Dec 12, 2017 at 07:30:14PM +, Corentin Labbe wrote: > This patch remove two unused variable and some dead "code" using it. > > Fixes: 92932d03c2b3 ("crypto: seqiv - Remove AEAD compatibility code") > > Signed-off-by: Corentin Labbe Patch applied. Thanks. -- Email: Herbert Xu

Re: [PATCH 1/2] crypto: echainiv - Remove unused alg/spawn variable

2017-12-22 Thread Herbert Xu
On Tue, Dec 12, 2017 at 07:30:13PM +, Corentin Labbe wrote: > This patch remove two unused variable and some dead "code" using it. > > Fixes: 66008d4230f6 ("crypto: echainiv - Remove AEAD compatibility code") > Signed-off-by: Corentin Labbe Patch applied. Thanks. -- Email: Herbert Xu

Re: Cgroups v2 thread mode "domain invalid" state

2017-12-22 Thread Michael Kerrisk (man-pages)
Hi Tejun, On 22 December 2017 at 01:15, Tejun Heo wrote: > Hello, > > On Wed, Dec 20, 2017 at 09:32:04PM +0100, Michael Kerrisk (man-pages) wrote: >> I did find the July 2017 mail thread >> "[PATCH 5/6] cgroup: implement cgroup v2 thread support" >> (https://marc.info/?t=15002573551=1=2) >>

[PATCH 4.14 131/159] ASoC: img-parallel-out: Add pm_runtime_get/put to set_fmt callback

2017-12-22 Thread Greg Kroah-Hartman
4.14-stable review patch. If anyone has any objections, please let me know. -- From: Ed Blake [ Upstream commit c70458890ff15d858bd347fa9f563818bcd6e457 ] Add pm_runtime_get_sync and pm_runtime_put calls to set_fmt callback function. This fixes a bus error during boot when

[PATCH 4.14 132/159] powerpc/xmon: Avoid tripping SMP hardlockup watchdog

2017-12-22 Thread Greg Kroah-Hartman
4.14-stable review patch. If anyone has any objections, please let me know. -- From: Nicholas Piggin [ Upstream commit 064996d62a33ffe10264b5af5dca92d54f60f806 ] The SMP hardlockup watchdog cross-checks other CPUs for lockups, which causes xmon headaches because it's

Re: [RFC PATCH 2/5] sched: Add NOHZ_STATS_KICK

2017-12-22 Thread Peter Zijlstra
On Fri, Dec 22, 2017 at 09:29:15AM +0100, Peter Zijlstra wrote: > On Fri, Dec 22, 2017 at 09:05:45AM +0100, Vincent Guittot wrote: > > On 22 December 2017 at 08:59, Peter Zijlstra wrote: > > > On Thu, Dec 21, 2017 at 05:56:32PM +0100, Vincent Guittot wrote: > > >> In fact, we can't only rely on

[PATCH 4.14 155/159] thermal/drivers/hisi: Fix missing interrupt enablement

2017-12-22 Thread Greg Kroah-Hartman
4.14-stable review patch. If anyone has any objections, please let me know. -- From: Daniel Lezcano commit c176b10b025acee4dc8f2ab1cd64eb73b5ccef53 upstream. The interrupt for the temperature threshold is not enabled at the end of the probe function, enable it after the setup

[PATCH 4.14 157/159] thermal/drivers/hisi: Simplify the temperature/step computation

2017-12-22 Thread Greg Kroah-Hartman
4.14-stable review patch. If anyone has any objections, please let me know. -- From: Daniel Lezcano commit 48880b979cdc9ef5a70af020f42b8ba1e51dbd34 upstream. The step and the base temperature are fixed values, we can simplify the computation by converting the base temperature

[PATCH 4.14 156/159] thermal/drivers/hisi: Fix kernel panic on alarm interrupt

2017-12-22 Thread Greg Kroah-Hartman
4.14-stable review patch. If anyone has any objections, please let me know. -- From: Daniel Lezcano commit 2cb4de785c40d4a2132cfc13e63828f5a28c3351 upstream. The threaded interrupt for the alarm interrupt is requested before the temperature controller is setup. This one can

[PATCH 4.14 151/159] cpuidle: fix broadcast control when broadcast can not be entered

2017-12-22 Thread Greg Kroah-Hartman
4.14-stable review patch. If anyone has any objections, please let me know. -- From: Nicholas Piggin [ Upstream commit f187851b9b4a76952b1158b86434563dd2031103 ] When failing to enter broadcast timer mode for an idle state that requires it, a new state is selected that does

[PATCH 4.14 152/159] drm/vc4: Avoid using vrefresh==0 mode in DSI htotal math.

2017-12-22 Thread Greg Kroah-Hartman
4.14-stable review patch. If anyone has any objections, please let me know. -- From: Eric Anholt [ Upstream commit af2eca53206c59ce9308a4f5f46c4a104a179b6b ] The incoming mode might have a missing vrefresh field if it came from drmModeSetCrtc(), which the kernel is supposed

<    6   7   8   9   10   11   12   13   14   15   >